Categories: Ransom

About “Ransom.Natas.3” infection

The Ransom.Natas.3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Natas.3 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Ransom.Natas.3?


File Info:

name: 2ACCBA7A702AE48274BF.mlwpath: /opt/CAPEv2/storage/binaries/235f946607f7fbe7b360da855730aecbc18ec74836697dc372d2d4947ba8686fcrc32: 117D5D6Amd5: 2accba7a702ae48274bf19d510d80265sha1: 71ad614ad5455baeea62467e3c519ff2737a94besha256: 235f946607f7fbe7b360da855730aecbc18ec74836697dc372d2d4947ba8686fsha512: 5c11e5435ff193803c34fbb6ab212cdb04b90bc43c2cc8d15f92e77d9b7c6d99363cbb05601e4eacbc8105bd543d84d60c011c83349ce8a2a531e55d98a4f312ssdeep: 3072:p9a8rJuXiiFbjFHy2otyYEsalTH9BCIZMd9D54LYrOA:p9aliiLSttyYEsCsd9DJrNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B7D3AF667480E0F3C9A726719A69B77567FFDD3822385C43E3280D6A3971883B21D34Bsha3_384: 84ff05e399988f323746739317524304365c7e7149f37df0d2132dbde6404a785e8776791e6708d5c887afd01de2ef8dep_bytes: 558bec83ec10536a0032dbe86ff0fffftimestamp: 2011-05-06 01:13:06

Version Info:

0: [No Data]

Ransom.Natas.3 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ransom.Natas.3
FireEye Generic.mg.2accba7a702ae482
CAT-QuickHeal Trojan.Necurs.MUE.A3
Skyhigh BehavesLike.Win32.ZBot.ch
McAfee PWS-Zbot.gen.avh
Cylance unsafe
VIPRE Gen:Variant.Ransom.Natas.3
Sangfor Trojan.Win32.Save.a
K7AntiVirus Spyware ( 002891031 )
Alibaba TrojanPSW:Win32/GenMalicious.7c826d03
K7GW Spyware ( 002891031 )
Cybereason malicious.ad5455
Arcabit Trojan.Ransom.Natas.3
BitDefenderTheta Gen:NN.ZexaF.36680.imX@aat9hIo
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Spy.Zbot.YW
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Spyware.Zbot-1275
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ransom.Natas.3
NANO-Antivirus Trojan.Win32.Panda.jlyjz
Avast Sf:Crypt-BT [Trj]
Tencent Trojan.Win32.Zbot.aaw
Emsisoft Gen:Variant.Ransom.Natas.3 (B)
Baidu Win32.Trojan.Zbot.a
F-Secure Trojan-Spy:W32/Zbot.AVTH
DrWeb Trojan.PWS.Panda.655
Zillya Trojan.Zbot.Win32.34018
TrendMicro TSPY_ZBOT.SMIG
Sophos Troj/PWS-BSF
Ikarus Trojan-Spy.Banker.Citadel
Jiangmin Trojan/Invader.cfj
Varist W32/Zbot.BR.gen!Eldorado
Avira TR/Spy.Zbot.aoqb.5
Antiy-AVL Trojan[Spy]/Win32.Zbot.yw
Kingsoft Win32.HeurC.KVMH017.a
Xcitium TrojWare.Win32.Kazy.MKD@4qchol
Microsoft PWS:Win32/Zbot!CI
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan-Spy.Zbot.DB
Google Detected
AhnLab-V3 Trojan/Win32.Zbot.R4880
Acronis suspicious
VBA32 SScope.Trojan.FakeAV.01110
ALYac Gen:Variant.Ransom.Natas.3
Malwarebytes Generic.Malware.AI.DDS
Panda Generic Malware
TrendMicro-HouseCall TSPY_ZBOT.SMIG
Rising Spyware.Zbot!1.648A (CLASSIC)
Yandex Trojan.GenAsa!upgWmf03L4M
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Zbot.AT!tr
AVG Sf:Crypt-BT [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Ransom.Natas.3?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago